XSS exists in the HAPI FHIR testpage overlay module of the HAPI FHIR library before 3.8.0. The attack involves unsanitized HTTP parameters being output in a form page, allowing attackers to leak cookies and other sensitive information from ca/uhn/fhir/to/BaseController.java via a specially crafted URL. (This module is not generally used in production systems so the attack surface is expected to be low, but affected systems are recommended to upgrade immediately.)
References
Link | Resource |
---|---|
https://github.com/jamesagnew/hapi-fhir/releases/tag/v3.8.0 | Third Party Advisory |
https://github.com/jamesagnew/hapi-fhir/issues/1335 | Patch Third Party Advisory |
https://github.com/jamesagnew/hapi-fhir/commit/8f41159eb147eeb964cad68b28eff97acac6ea9a | Patch Third Party Advisory |
Configurations
Information
Published : 2019-06-05 08:29
Updated : 2019-06-06 05:50
NVD link : CVE-2019-12741
Mitre link : CVE-2019-12741
JSON object : View
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Products Affected
fhir
- hapi_fhir